BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
16
Global rank
26 infographic chevron month
Month rank
22
Week rank
0
IOCs

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Trojan
Type
Unknown
Origin
1 January, 2015
First seen
21 October, 2024
Last seen

How to analyze Quasar RAT with ANY.RUN

Type
Unknown
Origin
1 January, 2015
First seen
21 October, 2024
Last seen

IOCs

IP addresses
147.185.221.18
173.214.167.207
5.8.88.191
37.120.233.226
89.213.56.109
128.0.1.24
89.10.178.51
45.88.91.31
18.198.25.148
167.71.56.116
37.120.141.165
147.185.221.21
147.185.221.16
202.2.12.13
147.185.221.23
117.18.7.76
165.227.31.192
190.188.26.213
147.185.221.22
51.79.73.224
Hashes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7.tcp.eu.ngrok.io
23.ip.gl.ply.gg
sockartek.icu
nxadafer-31488.portmap.host
needforrat.hopto.org
anonam39-28434.portmap.io
late-mills.gl.at.ply.gg
letsqooo-62766.portmap.host
adnan1453.duckdns.org
roblox.airdns.org
myownvm.anondns.net
180.ip.ply.gg
0.tcp.eu.ngrok.io
aynamit-58285.portmap.io
0.tcp.ap.ngrok.io
name123forreal-31171.portmap.host
4.tcp.eu.ngrok.io
crostech.ru
paypal-assumptions.gl.at.ply.gg
sekacex395-63100.portmap.host
URLs
tcp://0.tcp.eu.ngrok.io:15869/
http://telize.com/geoip
http://binance.com/
http://1.199.158.213.in-addr.arpa:49669/
tcp://0.tcp.ap.ngrok.io:16495/
http://18.134.234.207/update/ping
http://18.134.234.207/update/error
http://18.134.234.207/update/report
tcp://6.tcp.eu.ngrok.io:16451/
http://church-apr.gl.at.ply.gg/:31194
https://discordinit.ddns.net:4782/
http://www.telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16457/
tcp://2.tcp.eu.ngrok.io:14336/
tcp://6.tcp.eu.ngrok.io:10324/
https://gofile.io/d/v2kHnq:8080
http://impact-eventually.at.playit.gg/tcp:60550
tcp://EdgyxNatexx-23830.portmap.io:23830/
tcp://6.tcp.ngrok.io:14412/
tcp://6.tcp.ngrok.io:4782/
Last Seen at

Recent blog posts

post image
Malware Analysis Report in One Click
watchers 7289
comments 0
post image
Cyber Information Gathering: Techniques and T...
watchers 451
comments 0
post image
ANY.RUN’s Upgraded Linux Sandbox for Fast and...
watchers 572
comments 0

What is Quasar RAT?

Quasar is a remote access trojan is used by attackers to take remote control of infected machines. It is written using the .NET programming language and is available to a wide public as an open-source project for Microsoft Windows operating systems, making it a popular RAT featured in many attacks.

General description of Quasar RAT

Quasar RAT was first discovered in 2015 by security researchers, who, at the time, speculated that an in-house development team wrote this RAT after performing the analysis of a sample. However, Quasar is an evolution of an older malware called xRAT, and some of its samples can carry out as many as 16 malicious actions.

Over the course of its lifetime, the malware has been updated several times, improving its overall functionality. The last version of the malware, which the original author developed, is v. 1.3.0.0. It was released in 2016. Since then, several third parties have adapted the RAT and issued their own version, both minor and major, with the last major version being v. 2.0.0.1.

The RAT we are reviewing today consists of two main components – the server-side component and the Quasar client-side component. The server is equipped with a graphical user interface, and it is used for managing connections with the client-side programs. The Quasar client-server architecture is also utilized to build malware samples which are eventually delivered to potential victims. Malware users can select attributes and customize the executable to fit the attacker's needs. The Quasar client and server run on different OSs including all Windows versions.

The functionality of the resulting malware includes remote file management on the infected machine, registry alterations, recording the actions of the victim, establishing remote desktop connections, and more. All of the data including requests are sent to the host server with the user-agent strings.

Get started today for free

Analyze malware and phishing in a fully-interactive sandbox

Create free account

It should be noted that Quasar's execution can unfold completely silently. Thus, once the victim downloads and launches the Quasar client, usually delivered in a document via email, it can stay active for a long period of time, stealing data and giving the hacker control over the infected PC. The malware does generate a process that can be discovered using the Windows Task Manager or a similar application, but active user actions are required to discover Quasar trojan's presence on a machine.

As far as creators of this malware are concerned, the group of people or a person behind the original version of this malware managed to remain anonymous. As a result, the little-known information that we do have does not go beyond the name of the GitHub page author, which states “quasar.”

As evident from the description on the “official” Quasar GitHub page, this malware is presented as a legitimate remote administration program, which is clearly misleading. In fact, Quasar was featured in an attack aimed at the US government early in 2017. Later the same year, another wave of attacks using this malware occurred, targeting the private sector.

Quasar RAT malware analysis

The execution process of this malware can be viewed in a video recorded in the ANY.RUN malware hunting service, allowing to perform analysis of how the contamination process unfolds.

process graph of the quasar stealer execution Figure 1: Displays the lifecycle of Quasar in a visual form, as shown on the graph generated by ANY.RUN.

text report of quasar analysis Figure 2: Shows a customizable text report generated by the ANY.RUN malware hunting service.

Quasar RAT execution process

Based on the analysis, Quasar execution is pretty straightforward but can vary in minor details from sample to sample. The RAT's user-agent strings fake various processes such as a browser running on Windows. In the given example, Quasar was dropped from a Microsoft Office file. Then, the dropped file changed the registry value to run with every operating system start, checked for external IP, and copied itself at another location. After all these steps, the malware started the main malicious activity - collecting information about the operating system and waiting for commands from the C2 server. Quasar allows malware users to collect host system data.

How to avoid infection by Quasar?

Quasar trojan writes itself into scheduled tasks and uses registry keys to achieve persistence, allowing the malware the run every time a machine is started. The persistence method is chosen based on user privileges. If the user has admin rights, the malware uses schtasks to create a scheduled task that launches after a user logs on with the highest run level. If admin rights are lacking, then the scheduled task can only go as far as adding a registry value configured in the client builder and added to the current path as the startup program. The best way to avoid infection is for cybersecurity specialists gt to know various user-agent strings that exist in their network, and identify suspicious user-agent strings.

Distribution of Quasar RAT

Like most other RATs, for example Crimson RAT or Orcus RAT, Quasar is distributed in email spam campaigns that carry the malware’s loader. The loader is embedded in a malicious file attachment which usually carries a name designed to trick the user into thinking that they are receiving some sort of a document. Sometimes these files will have a double extension such as docx.exe. Again, this is done to trick the victim into thinking that the attached file is harmless. Of course, once opened, such files start a command prompt rather than Microsoft Office.

How to detect Quasar RAT using ANY.RUN?

ANY.RUN uses Suricata IDS rule sets, so if malware tries to communicate with C&C servers, it will be detected. To look at what threats were detected, just click on the "Threats" section of the "Network" tab.

quasar network threats Figure 3: Quasar network threats

Conclusion

Quasar trojan is a powerful open-source malware equipped with a robust persistence mechanism and a complete feature set of malicious capabilities. Being available to anybody with programming knowledge, Quasar became a widely used RAT which was even featured in an attack targeted at the American government.

However, unlike other more advanced Trojans, Quasar RAT does not have extremely sophisticated anti-analysis features, which makes setting up robust cyber-defense an easier task, especially when using malware hunting services like ANY.RUN to simplify and streamline the research process.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More