BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
11
Global rank
20 infographic chevron month
Month rank
14 infographic chevron week
Week rank
1752
IOCs

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Trojan
Type
Unknown
Origin
1 January, 2015
First seen
19 May, 2024
Last seen

How to analyze Quasar RAT with ANY.RUN

Type
Unknown
Origin
1 January, 2015
First seen
19 May, 2024
Last seen

IOCs

IP addresses
91.92.254.40
193.161.193.99
5.8.88.191
85.23.109.34
85.23.24.170
51.79.171.174
79.132.193.215
193.124.33.141
147.185.221.19
167.71.56.116
1.199.158.213
213.158.199.1
88.177.79.24
93.123.85.108
93.123.85.108
185.196.10.233
37.120.210.219
168.75.105.185
94.156.8.44
77.232.132.25
Hashes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piraja2832-61225.portmap.host
skbidiooiilet-31205.portmap.host
tue-jake.gl.at.ply.gg
0.tcp.eu.ngrok.io
nahchris-49021.portmap.host
7.tcp.eu.ngrok.io
sockartek.icu
even-lemon.gl.at.ply.gg
peurnick24.bumbleshrimp.com
bideo.duckdns.org
win32updates.duckdns.org
4.tcp.eu.ngrok.io
espinyskibidi-29823.portmap.host
19.ip.gl.ply.gg
new2024q.ddns.net
6.tcp.eu.ngrok.io
1.199.158.213.in-addr.arpa
ns1-a.era.pl
0.tcp.in.ngrok.io
5.tcp.eu.ngrok.io
URLs
http://1.199.158.213.in-addr.arpa:49669/
tcp://0.tcp.ap.ngrok.io:16495/
http://18.134.234.207/update/ping
http://18.134.234.207/update/error
http://18.134.234.207/update/report
http://telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16451/
http://church-apr.gl.at.ply.gg/:31194
https://discordinit.ddns.net:4782/
http://www.telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16457/
tcp://2.tcp.eu.ngrok.io:14336/
tcp://6.tcp.eu.ngrok.io:10324/
https://gofile.io/d/v2kHnq:8080
http://impact-eventually.at.playit.gg/tcp:60550
tcp://EdgyxNatexx-23830.portmap.io:23830/
tcp://6.tcp.ngrok.io:14412/
tcp://6.tcp.ngrok.io:4782/
Last Seen at

Recent blog posts

post image
A Guide to ANY.RUN’s YARA Search 
watchers 174
comments 0
post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 200
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 609
comments 0

What is Quasar RAT?

Quasar is a remote access trojan is used by attackers to take remote control of infected machines. It is written using the .NET programming language and is available to a wide public as an open-source project for Microsoft Windows operating systems, making it a popular RAT featured in many attacks.

General description of Quasar RAT

Quasar RAT was first discovered in 2015 by security researchers, who, at the time, speculated that an in-house development team wrote this RAT after performing the analysis of a sample. However, Quasar is an evolution of an older malware called xRAT, and some of its samples can carry out as many as 16 malicious actions.

Over the course of its lifetime, the malware has been updated several times, improving its overall functionality. The last version of the malware, which the original author developed, is v. 1.3.0.0. It was released in 2016. Since then, several third parties have adapted the RAT and issued their own version, both minor and major, with the last major version being v. 2.0.0.1.

The RAT we are reviewing today consists of two main components – the server-side component and the Quasar client-side component. The server is equipped with a graphical user interface, and it is used for managing connections with the client-side programs. The Quasar client-server architecture is also utilized to build malware samples which are eventually delivered to potential victims. Malware users can select attributes and customize the executable to fit the attacker's needs. The Quasar client and server run on different OSs including all Windows versions.

The functionality of the resulting malware includes remote file management on the infected machine, registry alterations, recording the actions of the victim, establishing remote desktop connections, and more. All of the data including requests are sent to the host server with the user-agent strings.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

It should be noted that Quasar's execution can unfold completely silently. Thus, once the victim downloads and launches the Quasar client, usually delivered in a document via email, it can stay active for a long period of time, stealing data and giving the hacker control over the infected PC. The malware does generate a process that can be discovered using the Windows Task Manager or a similar application, but active user actions are required to discover Quasar trojan's presence on a machine.

As far as creators of this malware are concerned, the group of people or a person behind the original version of this malware managed to remain anonymous. As a result, the little-known information that we do have does not go beyond the name of the GitHub page author, which states “quasar.”

As evident from the description on the “official” Quasar GitHub page, this malware is presented as a legitimate remote administration program, which is clearly misleading. In fact, Quasar was featured in an attack aimed at the US government early in 2017. Later the same year, another wave of attacks using this malware occurred, targeting the private sector.

Quasar RAT malware analysis

The execution process of this malware can be viewed in a video recorded in the ANY.RUN malware hunting service, allowing to perform analysis of how the contamination process unfolds.

process graph of the quasar stealer execution Figure 1: Displays the lifecycle of Quasar in a visual form, as shown on the graph generated by ANY.RUN.

text report of quasar analysis Figure 2: Shows a customizable text report generated by the ANY.RUN malware hunting service.

Quasar RAT execution process

Based on the analysis, Quasar execution is pretty straightforward but can vary in minor details from sample to sample. The RAT's user-agent strings fake various processes such as a browser running on Windows. In the given example, Quasar was dropped from a Microsoft Office file. Then, the dropped file changed the registry value to run with every operating system start, checked for external IP, and copied itself at another location. After all these steps, the malware started the main malicious activity - collecting information about the operating system and waiting for commands from the C2 server. Quasar allows malware users to collect host system data.

How to avoid infection by Quasar?

Quasar trojan writes itself into scheduled tasks and uses registry keys to achieve persistence, allowing the malware the run every time a machine is started. The persistence method is chosen based on user privileges. If the user has admin rights, the malware uses schtasks to create a scheduled task that launches after a user logs on with the highest run level. If admin rights are lacking, then the scheduled task can only go as far as adding a registry value configured in the client builder and added to the current path as the startup program. The best way to avoid infection is for cybersecurity specialists gt to know various user-agent strings that exist in their network, and identify suspicious user-agent strings.

Distribution of Quasar RAT

Like most other RATs, for example Crimson RAT or Orcus RAT, Quasar is distributed in email spam campaigns that carry the malware’s loader. The loader is embedded in a malicious file attachment which usually carries a name designed to trick the user into thinking that they are receiving some sort of a document. Sometimes these files will have a double extension such as docx.exe. Again, this is done to trick the victim into thinking that the attached file is harmless. Of course, once opened, such files start a command prompt rather than Microsoft Office.

How to detect Quasar RAT using ANY.RUN?

ANY.RUN uses Suricata IDS rule sets, so if malware tries to communicate with C&C servers, it will be detected. To look at what threats were detected, just click on the "Threats" section of the "Network" tab.

quasar network threats Figure 3: Quasar network threats

Conclusion

Quasar trojan is a powerful open-source malware equipped with a robust persistence mechanism and a complete feature set of malicious capabilities. Being available to anybody with programming knowledge, Quasar became a widely used RAT which was even featured in an attack targeted at the American government.

However, unlike other more advanced Trojans, Quasar RAT does not have extremely sophisticated anti-analysis features, which makes setting up robust cyber-defense an easier task, especially when using malware hunting services like ANY.RUN to simplify and streamline the research process.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy