BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
11
Global rank
22 infographic chevron month
Month rank
16 infographic chevron week
Week rank
1741
IOCs

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Trojan
Type
Unknown
Origin
1 January, 2015
First seen
6 May, 2024
Last seen

How to analyze Quasar RAT with ANY.RUN

Type
Unknown
Origin
1 January, 2015
First seen
6 May, 2024
Last seen

IOCs

IP addresses
147.185.221.19
167.71.56.116
1.199.158.213
213.158.199.1
88.177.79.24
93.123.85.108
93.123.85.108
193.161.193.99
185.196.10.233
37.120.210.219
168.75.105.185
94.156.8.44
77.232.132.25
91.92.250.215
77.91.122.22
51.79.171.174
20.63.64.168
73.193.34.34
140.99.98.115
91.92.254.40
Hashes
6a639144f96dd5ea3a58c104f2e588e248f0604663b28edc417035a120923f33
88bed670b67340c67480fe3c0a006d783b281ade15060d40be735a2b82830937
dbc341a3d551c4baf7ca34e6876eaf27a01a743aeb817f9bcc9d56732c1d5f5a
deec3f458b0ec22849a01cb6beabcc7cd5e029c7707cc983839da16821652222
0b7e4fbf10664a2c23935855cfe3ea1fb8c5f69fec891fbecdab667af96c2e47
90c5baa1030eb91bb5f870eb75e48fe3187d41c938527695ae59bdc6fb6bd3ba
531ebc6dbc009c7701d2b68068b1dfe049af5c7215cfc42a1d596cd9ba70fd5b
ffd1f5eebdecbc29317a92b2c87b75ab94d2003eaf6ecfb4872d8c70d8460d09
1620b4f7448717827ee042f10e8c4d6d07209d376ab8ad581835e3e56575589a
2fdef4f0f225baf2b6f2443952fc2bf69741bddb4615939541c6b30313e2a3ae
639e7498c22d26aa282595a56f8098634f09675844ca8c95f3a4f907ecb604aa
e4b1350389da1004d3c9dc73b1baf79120582f73e8d567bdbfe634ec28f40601
7f3ce13c39b8aa0202357579138c56a684a5c0aad61b8b5c1f3fd20f12afa916
0107b32e98dba4ef3826e16bd3d5e03a8b277a5bfe9bd20c5ee110596cf00f07
fb0d11b408ec7a227f03afd2b28d9759d4fb2bed11273a6dcd6ab5e7772ad2b9
2f1d6b7633c0f3fbfe48079539b37cd65d8574f6b4d5b81e3c66fd3fc7dce23c
1e69dfed253199e22719685c9dab0ef356bb4c0a6c4421a51fcb8deb9e09757f
7b8499114a3b7db8f52d2f960be8f48760e02de45dde0ada69ebc785833ea801
859d057145ec0b0e8ea95564aa294578e43af36711a28c5b5d837ff5d58e2676
c2f1c6208e95a0127b52773a4659cc34e7d9ba994e3acc8bacc68dbeab5a1913
Domains
6.tcp.eu.ngrok.io
ns1-a.era.pl
1.199.158.213.in-addr.arpa
19.ip.gl.ply.gg
0.tcp.eu.ngrok.io
0.tcp.in.ngrok.io
win32updates.duckdns.org
5.tcp.eu.ngrok.io
anonam99-55688.portmap.io
7.tcp.eu.ngrok.io
proxybreve.duckdns.org
180.ip.ply.gg
xm.wintk.vip
mvps-remote.duckdns.org
4.tcp.eu.ngrok.io
am-discrete.gl.at.ply.gg
doing-plans.gl.at.ply.gg
siyatermi.duckdns.org
history-figures.gl.at.ply.gg
kneegrowless-33547.portmap.host
URLs
http://1.199.158.213.in-addr.arpa:49669/
tcp://0.tcp.ap.ngrok.io:16495/
http://18.134.234.207/update/ping
http://18.134.234.207/update/error
http://18.134.234.207/update/report
http://telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16451/
http://church-apr.gl.at.ply.gg/:31194
https://discordinit.ddns.net:4782/
http://www.telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16457/
tcp://2.tcp.eu.ngrok.io:14336/
tcp://6.tcp.eu.ngrok.io:10324/
https://gofile.io/d/v2kHnq:8080
http://impact-eventually.at.playit.gg/tcp:60550
tcp://EdgyxNatexx-23830.portmap.io:23830/
tcp://6.tcp.ngrok.io:14412/
tcp://6.tcp.ngrok.io:4782/
Last Seen at

Recent blog posts

post image
Release Notes: YARA Search, New Rules, Config...
watchers 244
comments 0
post image
New Redline Version: Uses Lua Bytecode, Propa...
watchers 1055
comments 0
post image
Find Malware by File Contents with YARA Searc...
watchers 2605
comments 0

What is Quasar RAT?

Quasar is a remote access trojan is used by attackers to take remote control of infected machines. It is written using the .NET programming language and is available to a wide public as an open-source project for Microsoft Windows operating systems, making it a popular RAT featured in many attacks.

General description of Quasar RAT

Quasar RAT was first discovered in 2015 by security researchers, who, at the time, speculated that an in-house development team wrote this RAT after performing the analysis of a sample. However, Quasar is an evolution of an older malware called xRAT, and some of its samples can carry out as many as 16 malicious actions.

Over the course of its lifetime, the malware has been updated several times, improving its overall functionality. The last version of the malware, which the original author developed, is v. 1.3.0.0. It was released in 2016. Since then, several third parties have adapted the RAT and issued their own version, both minor and major, with the last major version being v. 2.0.0.1.

The RAT we are reviewing today consists of two main components – the server-side component and the Quasar client-side component. The server is equipped with a graphical user interface, and it is used for managing connections with the client-side programs. The Quasar client-server architecture is also utilized to build malware samples which are eventually delivered to potential victims. Malware users can select attributes and customize the executable to fit the attacker's needs. The Quasar client and server run on different OSs including all Windows versions.

The functionality of the resulting malware includes remote file management on the infected machine, registry alterations, recording the actions of the victim, establishing remote desktop connections, and more. All of the data including requests are sent to the host server with the user-agent strings.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

It should be noted that Quasar's execution can unfold completely silently. Thus, once the victim downloads and launches the Quasar client, usually delivered in a document via email, it can stay active for a long period of time, stealing data and giving the hacker control over the infected PC. The malware does generate a process that can be discovered using the Windows Task Manager or a similar application, but active user actions are required to discover Quasar trojan's presence on a machine.

As far as creators of this malware are concerned, the group of people or a person behind the original version of this malware managed to remain anonymous. As a result, the little-known information that we do have does not go beyond the name of the GitHub page author, which states “quasar.”

As evident from the description on the “official” Quasar GitHub page, this malware is presented as a legitimate remote administration program, which is clearly misleading. In fact, Quasar was featured in an attack aimed at the US government early in 2017. Later the same year, another wave of attacks using this malware occurred, targeting the private sector.

Quasar RAT malware analysis

The execution process of this malware can be viewed in a video recorded in the ANY.RUN malware hunting service, allowing to perform analysis of how the contamination process unfolds.

process graph of the quasar stealer execution Figure 1: Displays the lifecycle of Quasar in a visual form, as shown on the graph generated by ANY.RUN.

text report of quasar analysis Figure 2: Shows a customizable text report generated by the ANY.RUN malware hunting service.

Quasar RAT execution process

Based on the analysis, Quasar execution is pretty straightforward but can vary in minor details from sample to sample. The RAT's user-agent strings fake various processes such as a browser running on Windows. In the given example, Quasar was dropped from a Microsoft Office file. Then, the dropped file changed the registry value to run with every operating system start, checked for external IP, and copied itself at another location. After all these steps, the malware started the main malicious activity - collecting information about the operating system and waiting for commands from the C2 server. Quasar allows malware users to collect host system data.

How to avoid infection by Quasar?

Quasar trojan writes itself into scheduled tasks and uses registry keys to achieve persistence, allowing the malware the run every time a machine is started. The persistence method is chosen based on user privileges. If the user has admin rights, the malware uses schtasks to create a scheduled task that launches after a user logs on with the highest run level. If admin rights are lacking, then the scheduled task can only go as far as adding a registry value configured in the client builder and added to the current path as the startup program. The best way to avoid infection is for cybersecurity specialists gt to know various user-agent strings that exist in their network, and identify suspicious user-agent strings.

Distribution of Quasar RAT

Like most other RATs, for example Crimson RAT or Orcus RAT, Quasar is distributed in email spam campaigns that carry the malware’s loader. The loader is embedded in a malicious file attachment which usually carries a name designed to trick the user into thinking that they are receiving some sort of a document. Sometimes these files will have a double extension such as docx.exe. Again, this is done to trick the victim into thinking that the attached file is harmless. Of course, once opened, such files start a command prompt rather than Microsoft Office.

How to detect Quasar RAT using ANY.RUN?

ANY.RUN uses Suricata IDS rule sets, so if malware tries to communicate with C&C servers, it will be detected. To look at what threats were detected, just click on the "Threats" section of the "Network" tab.

quasar network threats Figure 3: Quasar network threats

Conclusion

Quasar trojan is a powerful open-source malware equipped with a robust persistence mechanism and a complete feature set of malicious capabilities. Being available to anybody with programming knowledge, Quasar became a widely used RAT which was even featured in an attack targeted at the American government.

However, unlike other more advanced Trojans, Quasar RAT does not have extremely sophisticated anti-analysis features, which makes setting up robust cyber-defense an easier task, especially when using malware hunting services like ANY.RUN to simplify and streamline the research process.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy