BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
11
Global rank
20 infographic chevron month
Month rank
17 infographic chevron week
Week rank
1746
IOCs

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Trojan
Type
Unknown
Origin
1 January, 2015
First seen
15 May, 2024
Last seen

How to analyze Quasar RAT with ANY.RUN

Type
Unknown
Origin
1 January, 2015
First seen
15 May, 2024
Last seen

IOCs

IP addresses
79.132.193.215
193.124.33.141
193.161.193.99
147.185.221.19
167.71.56.116
213.158.199.1
1.199.158.213
88.177.79.24
93.123.85.108
93.123.85.108
185.196.10.233
37.120.210.219
168.75.105.185
94.156.8.44
77.232.132.25
91.92.250.215
77.91.122.22
51.79.171.174
20.63.64.168
73.193.34.34
Hashes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skbidiooiilet-31205.portmap.host
peurnick24.bumbleshrimp.com
0.tcp.eu.ngrok.io
espinyskibidi-29823.portmap.host
19.ip.gl.ply.gg
new2024q.ddns.net
6.tcp.eu.ngrok.io
ns1-a.era.pl
1.199.158.213.in-addr.arpa
0.tcp.in.ngrok.io
win32updates.duckdns.org
5.tcp.eu.ngrok.io
anonam99-55688.portmap.io
7.tcp.eu.ngrok.io
proxybreve.duckdns.org
180.ip.ply.gg
xm.wintk.vip
mvps-remote.duckdns.org
4.tcp.eu.ngrok.io
am-discrete.gl.at.ply.gg
URLs
http://1.199.158.213.in-addr.arpa:49669/
tcp://0.tcp.ap.ngrok.io:16495/
http://18.134.234.207/update/ping
http://18.134.234.207/update/error
http://18.134.234.207/update/report
http://telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16451/
http://church-apr.gl.at.ply.gg/:31194
https://discordinit.ddns.net:4782/
http://www.telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16457/
tcp://2.tcp.eu.ngrok.io:14336/
tcp://6.tcp.eu.ngrok.io:10324/
https://gofile.io/d/v2kHnq:8080
http://impact-eventually.at.playit.gg/tcp:60550
tcp://EdgyxNatexx-23830.portmap.io:23830/
tcp://6.tcp.ngrok.io:14412/
tcp://6.tcp.ngrok.io:4782/
Last Seen at

Recent blog posts

post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 67
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 461
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 353
comments 0

What is Quasar RAT?

Quasar is a remote access trojan is used by attackers to take remote control of infected machines. It is written using the .NET programming language and is available to a wide public as an open-source project for Microsoft Windows operating systems, making it a popular RAT featured in many attacks.

General description of Quasar RAT

Quasar RAT was first discovered in 2015 by security researchers, who, at the time, speculated that an in-house development team wrote this RAT after performing the analysis of a sample. However, Quasar is an evolution of an older malware called xRAT, and some of its samples can carry out as many as 16 malicious actions.

Over the course of its lifetime, the malware has been updated several times, improving its overall functionality. The last version of the malware, which the original author developed, is v. 1.3.0.0. It was released in 2016. Since then, several third parties have adapted the RAT and issued their own version, both minor and major, with the last major version being v. 2.0.0.1.

The RAT we are reviewing today consists of two main components – the server-side component and the Quasar client-side component. The server is equipped with a graphical user interface, and it is used for managing connections with the client-side programs. The Quasar client-server architecture is also utilized to build malware samples which are eventually delivered to potential victims. Malware users can select attributes and customize the executable to fit the attacker's needs. The Quasar client and server run on different OSs including all Windows versions.

The functionality of the resulting malware includes remote file management on the infected machine, registry alterations, recording the actions of the victim, establishing remote desktop connections, and more. All of the data including requests are sent to the host server with the user-agent strings.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

It should be noted that Quasar's execution can unfold completely silently. Thus, once the victim downloads and launches the Quasar client, usually delivered in a document via email, it can stay active for a long period of time, stealing data and giving the hacker control over the infected PC. The malware does generate a process that can be discovered using the Windows Task Manager or a similar application, but active user actions are required to discover Quasar trojan's presence on a machine.

As far as creators of this malware are concerned, the group of people or a person behind the original version of this malware managed to remain anonymous. As a result, the little-known information that we do have does not go beyond the name of the GitHub page author, which states “quasar.”

As evident from the description on the “official” Quasar GitHub page, this malware is presented as a legitimate remote administration program, which is clearly misleading. In fact, Quasar was featured in an attack aimed at the US government early in 2017. Later the same year, another wave of attacks using this malware occurred, targeting the private sector.

Quasar RAT malware analysis

The execution process of this malware can be viewed in a video recorded in the ANY.RUN malware hunting service, allowing to perform analysis of how the contamination process unfolds.

process graph of the quasar stealer execution Figure 1: Displays the lifecycle of Quasar in a visual form, as shown on the graph generated by ANY.RUN.

text report of quasar analysis Figure 2: Shows a customizable text report generated by the ANY.RUN malware hunting service.

Quasar RAT execution process

Based on the analysis, Quasar execution is pretty straightforward but can vary in minor details from sample to sample. The RAT's user-agent strings fake various processes such as a browser running on Windows. In the given example, Quasar was dropped from a Microsoft Office file. Then, the dropped file changed the registry value to run with every operating system start, checked for external IP, and copied itself at another location. After all these steps, the malware started the main malicious activity - collecting information about the operating system and waiting for commands from the C2 server. Quasar allows malware users to collect host system data.

How to avoid infection by Quasar?

Quasar trojan writes itself into scheduled tasks and uses registry keys to achieve persistence, allowing the malware the run every time a machine is started. The persistence method is chosen based on user privileges. If the user has admin rights, the malware uses schtasks to create a scheduled task that launches after a user logs on with the highest run level. If admin rights are lacking, then the scheduled task can only go as far as adding a registry value configured in the client builder and added to the current path as the startup program. The best way to avoid infection is for cybersecurity specialists gt to know various user-agent strings that exist in their network, and identify suspicious user-agent strings.

Distribution of Quasar RAT

Like most other RATs, for example Crimson RAT or Orcus RAT, Quasar is distributed in email spam campaigns that carry the malware’s loader. The loader is embedded in a malicious file attachment which usually carries a name designed to trick the user into thinking that they are receiving some sort of a document. Sometimes these files will have a double extension such as docx.exe. Again, this is done to trick the victim into thinking that the attached file is harmless. Of course, once opened, such files start a command prompt rather than Microsoft Office.

How to detect Quasar RAT using ANY.RUN?

ANY.RUN uses Suricata IDS rule sets, so if malware tries to communicate with C&C servers, it will be detected. To look at what threats were detected, just click on the "Threats" section of the "Network" tab.

quasar network threats Figure 3: Quasar network threats

Conclusion

Quasar trojan is a powerful open-source malware equipped with a robust persistence mechanism and a complete feature set of malicious capabilities. Being available to anybody with programming knowledge, Quasar became a widely used RAT which was even featured in an attack targeted at the American government.

However, unlike other more advanced Trojans, Quasar RAT does not have extremely sophisticated anti-analysis features, which makes setting up robust cyber-defense an easier task, especially when using malware hunting services like ANY.RUN to simplify and streamline the research process.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy