BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
11
Global rank
20 infographic chevron month
Month rank
17 infographic chevron week
Week rank
1746
IOCs

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Trojan
Type
Unknown
Origin
1 January, 2015
First seen
16 May, 2024
Last seen

How to analyze Quasar RAT with ANY.RUN

Type
Unknown
Origin
1 January, 2015
First seen
16 May, 2024
Last seen

IOCs

IP addresses
51.79.171.174
79.132.193.215
193.124.33.141
193.161.193.99
147.185.221.19
167.71.56.116
213.158.199.1
1.199.158.213
88.177.79.24
93.123.85.108
93.123.85.108
185.196.10.233
37.120.210.219
168.75.105.185
94.156.8.44
77.232.132.25
91.92.250.215
77.91.122.22
20.63.64.168
73.193.34.34
Hashes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4.tcp.eu.ngrok.io
skbidiooiilet-31205.portmap.host
peurnick24.bumbleshrimp.com
0.tcp.eu.ngrok.io
espinyskibidi-29823.portmap.host
19.ip.gl.ply.gg
new2024q.ddns.net
6.tcp.eu.ngrok.io
1.199.158.213.in-addr.arpa
ns1-a.era.pl
0.tcp.in.ngrok.io
win32updates.duckdns.org
5.tcp.eu.ngrok.io
anonam99-55688.portmap.io
7.tcp.eu.ngrok.io
proxybreve.duckdns.org
180.ip.ply.gg
xm.wintk.vip
mvps-remote.duckdns.org
am-discrete.gl.at.ply.gg
URLs
http://1.199.158.213.in-addr.arpa:49669/
tcp://0.tcp.ap.ngrok.io:16495/
http://18.134.234.207/update/ping
http://18.134.234.207/update/error
http://18.134.234.207/update/report
http://telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16451/
http://church-apr.gl.at.ply.gg/:31194
https://discordinit.ddns.net:4782/
http://www.telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16457/
tcp://2.tcp.eu.ngrok.io:14336/
tcp://6.tcp.eu.ngrok.io:10324/
https://gofile.io/d/v2kHnq:8080
http://impact-eventually.at.playit.gg/tcp:60550
tcp://EdgyxNatexx-23830.portmap.io:23830/
tcp://6.tcp.ngrok.io:14412/
tcp://6.tcp.ngrok.io:4782/
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 57
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 103
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 495
comments 0

What is Quasar RAT?

Quasar is a remote access trojan is used by attackers to take remote control of infected machines. It is written using the .NET programming language and is available to a wide public as an open-source project for Microsoft Windows operating systems, making it a popular RAT featured in many attacks.

General description of Quasar RAT

Quasar RAT was first discovered in 2015 by security researchers, who, at the time, speculated that an in-house development team wrote this RAT after performing the analysis of a sample. However, Quasar is an evolution of an older malware called xRAT, and some of its samples can carry out as many as 16 malicious actions.

Over the course of its lifetime, the malware has been updated several times, improving its overall functionality. The last version of the malware, which the original author developed, is v. 1.3.0.0. It was released in 2016. Since then, several third parties have adapted the RAT and issued their own version, both minor and major, with the last major version being v. 2.0.0.1.

The RAT we are reviewing today consists of two main components – the server-side component and the Quasar client-side component. The server is equipped with a graphical user interface, and it is used for managing connections with the client-side programs. The Quasar client-server architecture is also utilized to build malware samples which are eventually delivered to potential victims. Malware users can select attributes and customize the executable to fit the attacker's needs. The Quasar client and server run on different OSs including all Windows versions.

The functionality of the resulting malware includes remote file management on the infected machine, registry alterations, recording the actions of the victim, establishing remote desktop connections, and more. All of the data including requests are sent to the host server with the user-agent strings.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

It should be noted that Quasar's execution can unfold completely silently. Thus, once the victim downloads and launches the Quasar client, usually delivered in a document via email, it can stay active for a long period of time, stealing data and giving the hacker control over the infected PC. The malware does generate a process that can be discovered using the Windows Task Manager or a similar application, but active user actions are required to discover Quasar trojan's presence on a machine.

As far as creators of this malware are concerned, the group of people or a person behind the original version of this malware managed to remain anonymous. As a result, the little-known information that we do have does not go beyond the name of the GitHub page author, which states “quasar.”

As evident from the description on the “official” Quasar GitHub page, this malware is presented as a legitimate remote administration program, which is clearly misleading. In fact, Quasar was featured in an attack aimed at the US government early in 2017. Later the same year, another wave of attacks using this malware occurred, targeting the private sector.

Quasar RAT malware analysis

The execution process of this malware can be viewed in a video recorded in the ANY.RUN malware hunting service, allowing to perform analysis of how the contamination process unfolds.

process graph of the quasar stealer execution Figure 1: Displays the lifecycle of Quasar in a visual form, as shown on the graph generated by ANY.RUN.

text report of quasar analysis Figure 2: Shows a customizable text report generated by the ANY.RUN malware hunting service.

Quasar RAT execution process

Based on the analysis, Quasar execution is pretty straightforward but can vary in minor details from sample to sample. The RAT's user-agent strings fake various processes such as a browser running on Windows. In the given example, Quasar was dropped from a Microsoft Office file. Then, the dropped file changed the registry value to run with every operating system start, checked for external IP, and copied itself at another location. After all these steps, the malware started the main malicious activity - collecting information about the operating system and waiting for commands from the C2 server. Quasar allows malware users to collect host system data.

How to avoid infection by Quasar?

Quasar trojan writes itself into scheduled tasks and uses registry keys to achieve persistence, allowing the malware the run every time a machine is started. The persistence method is chosen based on user privileges. If the user has admin rights, the malware uses schtasks to create a scheduled task that launches after a user logs on with the highest run level. If admin rights are lacking, then the scheduled task can only go as far as adding a registry value configured in the client builder and added to the current path as the startup program. The best way to avoid infection is for cybersecurity specialists gt to know various user-agent strings that exist in their network, and identify suspicious user-agent strings.

Distribution of Quasar RAT

Like most other RATs, for example Crimson RAT or Orcus RAT, Quasar is distributed in email spam campaigns that carry the malware’s loader. The loader is embedded in a malicious file attachment which usually carries a name designed to trick the user into thinking that they are receiving some sort of a document. Sometimes these files will have a double extension such as docx.exe. Again, this is done to trick the victim into thinking that the attached file is harmless. Of course, once opened, such files start a command prompt rather than Microsoft Office.

How to detect Quasar RAT using ANY.RUN?

ANY.RUN uses Suricata IDS rule sets, so if malware tries to communicate with C&C servers, it will be detected. To look at what threats were detected, just click on the "Threats" section of the "Network" tab.

quasar network threats Figure 3: Quasar network threats

Conclusion

Quasar trojan is a powerful open-source malware equipped with a robust persistence mechanism and a complete feature set of malicious capabilities. Being available to anybody with programming knowledge, Quasar became a widely used RAT which was even featured in an attack targeted at the American government.

However, unlike other more advanced Trojans, Quasar RAT does not have extremely sophisticated anti-analysis features, which makes setting up robust cyber-defense an easier task, especially when using malware hunting services like ANY.RUN to simplify and streamline the research process.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy