BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
11
Global rank
23 infographic chevron month
Month rank
21 infographic chevron week
Week rank
1743
IOCs

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Trojan
Type
Unknown
Origin
1 January, 2015
First seen
13 May, 2024
Last seen

How to analyze Quasar RAT with ANY.RUN

Type
Unknown
Origin
1 January, 2015
First seen
13 May, 2024
Last seen

IOCs

IP addresses
193.161.193.99
147.185.221.19
167.71.56.116
213.158.199.1
1.199.158.213
88.177.79.24
93.123.85.108
93.123.85.108
185.196.10.233
37.120.210.219
168.75.105.185
94.156.8.44
77.232.132.25
91.92.250.215
77.91.122.22
51.79.171.174
20.63.64.168
73.193.34.34
140.99.98.115
91.92.254.40
Hashes
7c1877b3cba9c70482ab831ff5b3426d25d4720d87c01e2fa5accfab6add612d
76257feb8d753a419e11bd0672eac3d236ac990d8ba8baf7ec44c5f1f3eac591
5815a73a5c1f2b73a5de3e4b3166d456fea6f019bc75774aa57cfd512f772b97
5e3279b96c71f0862246bb809f2aa303d34959f7d8c9c354af008a21767395b3
704724185f332058786deeebf8980b5c1d505c9a97917cda06ad171d7c14c9e4
63635360909246d973f4770d8338256f6221cfef5c6b6429f3b6cb89bf62aa25
230ed4154223db1f4d324ed473ae411c24314e2dfb8d50ad44e38cdab505653c
110a98faf476e00379a4c3302b3c3ebf350ff985dbd7569d33c861c1ed5de2ce
b017b2e0639860e341bc5abf6fd1e4b1a1d7902c5b64b2e077562e57f126132b
a468152606ab1d34d46df8854edfb1a22d69db029de1174ea0fb8690356fc27d
6a6c2aa2d25df84ec45a4ac43eab8f3bd54d87d42c2b88cc535759e6b07924c1
8144717cfe5596a39ed02d07d6d020b14fc6267b0ded5514a36b3dad5471338c
82729184dd646d9f09a107b61bda17c95abb6cdbc27820987894f3cdd7b7bc4c
110ae9a133457252d8305ef438e614b756ac827bb8d6bde4c57c9b2d8c8c7fc3
2e71a3fb8317dfe170b7d9de07287079d38408bb8994362a29e1c4ea6fafdb8c
0b443bb044df9d13646f3a96d07270f1ad791e94e30c94f341e5dcdc2fb853b2
038c37cbf6050e8371b9e4ea76498b6297ef4645262fbf14cb25198f0f42b51e
aa8ae2da518a535b7c5d8d69a3183d703eae52f739d87c1624a10a5df8233420
545bc1f394751c7ade3f6a04e9fece7eaf7dbce88e55e18afa9b1b18820f01c8
fb08a1fc4346e3631b0fbe67358efbe04caa8122d19ca9f75fbe13abde70e561
Domains
espinyskibidi-29823.portmap.host
19.ip.gl.ply.gg
new2024q.ddns.net
peurnick24.bumbleshrimp.com
6.tcp.eu.ngrok.io
ns1-a.era.pl
1.199.158.213.in-addr.arpa
0.tcp.eu.ngrok.io
0.tcp.in.ngrok.io
win32updates.duckdns.org
5.tcp.eu.ngrok.io
anonam99-55688.portmap.io
7.tcp.eu.ngrok.io
proxybreve.duckdns.org
180.ip.ply.gg
xm.wintk.vip
mvps-remote.duckdns.org
4.tcp.eu.ngrok.io
am-discrete.gl.at.ply.gg
doing-plans.gl.at.ply.gg
URLs
http://1.199.158.213.in-addr.arpa:49669/
tcp://0.tcp.ap.ngrok.io:16495/
http://18.134.234.207/update/ping
http://18.134.234.207/update/error
http://18.134.234.207/update/report
http://telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16451/
http://church-apr.gl.at.ply.gg/:31194
https://discordinit.ddns.net:4782/
http://www.telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16457/
tcp://2.tcp.eu.ngrok.io:14336/
tcp://6.tcp.eu.ngrok.io:10324/
https://gofile.io/d/v2kHnq:8080
http://impact-eventually.at.playit.gg/tcp:60550
tcp://EdgyxNatexx-23830.portmap.io:23830/
tcp://6.tcp.ngrok.io:14412/
tcp://6.tcp.ngrok.io:4782/
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 349
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 289
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 973
comments 0

What is Quasar RAT?

Quasar is a remote access trojan is used by attackers to take remote control of infected machines. It is written using the .NET programming language and is available to a wide public as an open-source project for Microsoft Windows operating systems, making it a popular RAT featured in many attacks.

General description of Quasar RAT

Quasar RAT was first discovered in 2015 by security researchers, who, at the time, speculated that an in-house development team wrote this RAT after performing the analysis of a sample. However, Quasar is an evolution of an older malware called xRAT, and some of its samples can carry out as many as 16 malicious actions.

Over the course of its lifetime, the malware has been updated several times, improving its overall functionality. The last version of the malware, which the original author developed, is v. 1.3.0.0. It was released in 2016. Since then, several third parties have adapted the RAT and issued their own version, both minor and major, with the last major version being v. 2.0.0.1.

The RAT we are reviewing today consists of two main components – the server-side component and the Quasar client-side component. The server is equipped with a graphical user interface, and it is used for managing connections with the client-side programs. The Quasar client-server architecture is also utilized to build malware samples which are eventually delivered to potential victims. Malware users can select attributes and customize the executable to fit the attacker's needs. The Quasar client and server run on different OSs including all Windows versions.

The functionality of the resulting malware includes remote file management on the infected machine, registry alterations, recording the actions of the victim, establishing remote desktop connections, and more. All of the data including requests are sent to the host server with the user-agent strings.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

It should be noted that Quasar's execution can unfold completely silently. Thus, once the victim downloads and launches the Quasar client, usually delivered in a document via email, it can stay active for a long period of time, stealing data and giving the hacker control over the infected PC. The malware does generate a process that can be discovered using the Windows Task Manager or a similar application, but active user actions are required to discover Quasar trojan's presence on a machine.

As far as creators of this malware are concerned, the group of people or a person behind the original version of this malware managed to remain anonymous. As a result, the little-known information that we do have does not go beyond the name of the GitHub page author, which states “quasar.”

As evident from the description on the “official” Quasar GitHub page, this malware is presented as a legitimate remote administration program, which is clearly misleading. In fact, Quasar was featured in an attack aimed at the US government early in 2017. Later the same year, another wave of attacks using this malware occurred, targeting the private sector.

Quasar RAT malware analysis

The execution process of this malware can be viewed in a video recorded in the ANY.RUN malware hunting service, allowing to perform analysis of how the contamination process unfolds.

process graph of the quasar stealer execution Figure 1: Displays the lifecycle of Quasar in a visual form, as shown on the graph generated by ANY.RUN.

text report of quasar analysis Figure 2: Shows a customizable text report generated by the ANY.RUN malware hunting service.

Quasar RAT execution process

Based on the analysis, Quasar execution is pretty straightforward but can vary in minor details from sample to sample. The RAT's user-agent strings fake various processes such as a browser running on Windows. In the given example, Quasar was dropped from a Microsoft Office file. Then, the dropped file changed the registry value to run with every operating system start, checked for external IP, and copied itself at another location. After all these steps, the malware started the main malicious activity - collecting information about the operating system and waiting for commands from the C2 server. Quasar allows malware users to collect host system data.

How to avoid infection by Quasar?

Quasar trojan writes itself into scheduled tasks and uses registry keys to achieve persistence, allowing the malware the run every time a machine is started. The persistence method is chosen based on user privileges. If the user has admin rights, the malware uses schtasks to create a scheduled task that launches after a user logs on with the highest run level. If admin rights are lacking, then the scheduled task can only go as far as adding a registry value configured in the client builder and added to the current path as the startup program. The best way to avoid infection is for cybersecurity specialists gt to know various user-agent strings that exist in their network, and identify suspicious user-agent strings.

Distribution of Quasar RAT

Like most other RATs, for example Crimson RAT or Orcus RAT, Quasar is distributed in email spam campaigns that carry the malware’s loader. The loader is embedded in a malicious file attachment which usually carries a name designed to trick the user into thinking that they are receiving some sort of a document. Sometimes these files will have a double extension such as docx.exe. Again, this is done to trick the victim into thinking that the attached file is harmless. Of course, once opened, such files start a command prompt rather than Microsoft Office.

How to detect Quasar RAT using ANY.RUN?

ANY.RUN uses Suricata IDS rule sets, so if malware tries to communicate with C&C servers, it will be detected. To look at what threats were detected, just click on the "Threats" section of the "Network" tab.

quasar network threats Figure 3: Quasar network threats

Conclusion

Quasar trojan is a powerful open-source malware equipped with a robust persistence mechanism and a complete feature set of malicious capabilities. Being available to anybody with programming knowledge, Quasar became a widely used RAT which was even featured in an attack targeted at the American government.

However, unlike other more advanced Trojans, Quasar RAT does not have extremely sophisticated anti-analysis features, which makes setting up robust cyber-defense an easier task, especially when using malware hunting services like ANY.RUN to simplify and streamline the research process.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy