BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
11
Global rank
22 infographic chevron month
Month rank
17 infographic chevron week
Week rank
1756
IOCs

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Trojan
Type
Unknown
Origin
1 January, 2015
First seen
21 May, 2024
Last seen

How to analyze Quasar RAT with ANY.RUN

Type
Unknown
Origin
1 January, 2015
First seen
21 May, 2024
Last seen

IOCs

IP addresses
38.55.186.187
156.57.236.38
86.9.95.137
79.132.193.215
5.8.88.191
91.92.254.40
193.161.193.99
85.23.109.34
85.23.24.170
51.79.171.174
193.124.33.141
147.185.221.19
167.71.56.116
1.199.158.213
213.158.199.1
88.177.79.24
93.123.85.108
93.123.85.108
185.196.10.233
37.120.210.219
Hashes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panel-slave.gl.at.ply.gg
0.tcp.eu.ngrok.io
peurnick24.bumbleshrimp.com
6.tcp.eu.ngrok.io
sockartek.icu
piraja2832-61225.portmap.host
skbidiooiilet-31205.portmap.host
tue-jake.gl.at.ply.gg
nahchris-49021.portmap.host
7.tcp.eu.ngrok.io
even-lemon.gl.at.ply.gg
bideo.duckdns.org
win32updates.duckdns.org
4.tcp.eu.ngrok.io
espinyskibidi-29823.portmap.host
19.ip.gl.ply.gg
new2024q.ddns.net
1.199.158.213.in-addr.arpa
ns1-a.era.pl
0.tcp.in.ngrok.io
URLs
http://telize.com/geoip
http://1.199.158.213.in-addr.arpa:49669/
tcp://0.tcp.ap.ngrok.io:16495/
http://18.134.234.207/update/ping
http://18.134.234.207/update/error
http://18.134.234.207/update/report
tcp://6.tcp.eu.ngrok.io:16451/
http://church-apr.gl.at.ply.gg/:31194
https://discordinit.ddns.net:4782/
http://www.telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16457/
tcp://2.tcp.eu.ngrok.io:14336/
tcp://6.tcp.eu.ngrok.io:10324/
https://gofile.io/d/v2kHnq:8080
http://impact-eventually.at.playit.gg/tcp:60550
tcp://EdgyxNatexx-23830.portmap.io:23830/
tcp://6.tcp.ngrok.io:14412/
tcp://6.tcp.ngrok.io:4782/
Last Seen at

Recent blog posts

post image
Windows 11 UAC Bypass in Modern Malware
watchers 189
comments 0
post image
New Hijack Loader Variant: Uses Process Hollo...
watchers 397
comments 0
post image
A Guide to ANY.RUN’s YARA Search 
watchers 279
comments 0

What is Quasar RAT?

Quasar is a remote access trojan is used by attackers to take remote control of infected machines. It is written using the .NET programming language and is available to a wide public as an open-source project for Microsoft Windows operating systems, making it a popular RAT featured in many attacks.

General description of Quasar RAT

Quasar RAT was first discovered in 2015 by security researchers, who, at the time, speculated that an in-house development team wrote this RAT after performing the analysis of a sample. However, Quasar is an evolution of an older malware called xRAT, and some of its samples can carry out as many as 16 malicious actions.

Over the course of its lifetime, the malware has been updated several times, improving its overall functionality. The last version of the malware, which the original author developed, is v. 1.3.0.0. It was released in 2016. Since then, several third parties have adapted the RAT and issued their own version, both minor and major, with the last major version being v. 2.0.0.1.

The RAT we are reviewing today consists of two main components – the server-side component and the Quasar client-side component. The server is equipped with a graphical user interface, and it is used for managing connections with the client-side programs. The Quasar client-server architecture is also utilized to build malware samples which are eventually delivered to potential victims. Malware users can select attributes and customize the executable to fit the attacker's needs. The Quasar client and server run on different OSs including all Windows versions.

The functionality of the resulting malware includes remote file management on the infected machine, registry alterations, recording the actions of the victim, establishing remote desktop connections, and more. All of the data including requests are sent to the host server with the user-agent strings.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

It should be noted that Quasar's execution can unfold completely silently. Thus, once the victim downloads and launches the Quasar client, usually delivered in a document via email, it can stay active for a long period of time, stealing data and giving the hacker control over the infected PC. The malware does generate a process that can be discovered using the Windows Task Manager or a similar application, but active user actions are required to discover Quasar trojan's presence on a machine.

As far as creators of this malware are concerned, the group of people or a person behind the original version of this malware managed to remain anonymous. As a result, the little-known information that we do have does not go beyond the name of the GitHub page author, which states “quasar.”

As evident from the description on the “official” Quasar GitHub page, this malware is presented as a legitimate remote administration program, which is clearly misleading. In fact, Quasar was featured in an attack aimed at the US government early in 2017. Later the same year, another wave of attacks using this malware occurred, targeting the private sector.

Quasar RAT malware analysis

The execution process of this malware can be viewed in a video recorded in the ANY.RUN malware hunting service, allowing to perform analysis of how the contamination process unfolds.

process graph of the quasar stealer execution Figure 1: Displays the lifecycle of Quasar in a visual form, as shown on the graph generated by ANY.RUN.

text report of quasar analysis Figure 2: Shows a customizable text report generated by the ANY.RUN malware hunting service.

Quasar RAT execution process

Based on the analysis, Quasar execution is pretty straightforward but can vary in minor details from sample to sample. The RAT's user-agent strings fake various processes such as a browser running on Windows. In the given example, Quasar was dropped from a Microsoft Office file. Then, the dropped file changed the registry value to run with every operating system start, checked for external IP, and copied itself at another location. After all these steps, the malware started the main malicious activity - collecting information about the operating system and waiting for commands from the C2 server. Quasar allows malware users to collect host system data.

How to avoid infection by Quasar?

Quasar trojan writes itself into scheduled tasks and uses registry keys to achieve persistence, allowing the malware the run every time a machine is started. The persistence method is chosen based on user privileges. If the user has admin rights, the malware uses schtasks to create a scheduled task that launches after a user logs on with the highest run level. If admin rights are lacking, then the scheduled task can only go as far as adding a registry value configured in the client builder and added to the current path as the startup program. The best way to avoid infection is for cybersecurity specialists gt to know various user-agent strings that exist in their network, and identify suspicious user-agent strings.

Distribution of Quasar RAT

Like most other RATs, for example Crimson RAT or Orcus RAT, Quasar is distributed in email spam campaigns that carry the malware’s loader. The loader is embedded in a malicious file attachment which usually carries a name designed to trick the user into thinking that they are receiving some sort of a document. Sometimes these files will have a double extension such as docx.exe. Again, this is done to trick the victim into thinking that the attached file is harmless. Of course, once opened, such files start a command prompt rather than Microsoft Office.

How to detect Quasar RAT using ANY.RUN?

ANY.RUN uses Suricata IDS rule sets, so if malware tries to communicate with C&C servers, it will be detected. To look at what threats were detected, just click on the "Threats" section of the "Network" tab.

quasar network threats Figure 3: Quasar network threats

Conclusion

Quasar trojan is a powerful open-source malware equipped with a robust persistence mechanism and a complete feature set of malicious capabilities. Being available to anybody with programming knowledge, Quasar became a widely used RAT which was even featured in an attack targeted at the American government.

However, unlike other more advanced Trojans, Quasar RAT does not have extremely sophisticated anti-analysis features, which makes setting up robust cyber-defense an easier task, especially when using malware hunting services like ANY.RUN to simplify and streamline the research process.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy