BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
11
Global rank
14 infographic chevron month
Month rank
23 infographic chevron week
Week rank
1723
IOCs

Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely.

Trojan
Type
Unknown
Origin
1 January, 2015
First seen
18 April, 2024
Last seen

How to analyze Quasar RAT with ANY.RUN

Type
Unknown
Origin
1 January, 2015
First seen
18 April, 2024
Last seen

IOCs

IP addresses
77.232.132.25
20.63.64.168
193.161.193.99
73.193.34.34
140.99.98.115
91.92.254.40
147.185.221.18
146.70.34.130
45.88.186.209
51.79.171.174
217.63.234.90
134.255.254.225
185.196.10.233
65.20.67.1
80.85.154.22
185.144.28.50
94.156.8.44
157.254.223.91
78.17.40.169
178.80.161.29
Hashes
588c4a98b730ca6a52535b759997e427305ef4d55653dd25ebf517c24fd4b97e
5846275f49f06a4cf98f4969f178f7f5200acd2b9e214d8222162567bf6c627c
188808e8d502d6a4736f3ad5b096f4cb46da354b12a3589198dade499cc69d0d
1957dd6825a26dea37818afdad0143a9b12c2c2ec68ed0058d89b15d55c762f1
cb9fe6ea85f8a2bf1e7d5f73faeff359084f5854f6aa18450da14326037211a4
a58ec2628c9a5c98c80b3fa90e9f1a8c972713246f5a6a04a85aec258782c61a
071c59f9eb24df96f3d7b82481c4404804aac276a6bd594f06eee54949788975
ffd1f5eebdecbc29317a92b2c87b75ab94d2003eaf6ecfb4872d8c70d8460d09
1620b4f7448717827ee042f10e8c4d6d07209d376ab8ad581835e3e56575589a
88200b975bde07aa2aa6cc2699ad583505ac6bfec125e92e2cce5e698afdea1b
a43e1b377745c97567853d8f46d3df5772514fdeb75d1528c1bf1601add91829
0dcae1e120c4d5ed03104da2f6328e0be32e8ec87c76fe293a27a90ca4fd99af
254fff00f95947643774f905eb4889ff0832a181df542e187bcff1bbef803e5d
4b1a3f08fd85010a2a19946cad01c3318e1ea6ea8fc393d7f2667d2136956cf9
6bb5bf23ee14b2fc331952c2a7762b58d19d2ef621384f74c47ba483529f7e63
2251346a63d80aa65747b716f44635c3fe2d7fb2dc1c3cf73c253a909bae39c1
859d057145ec0b0e8ea95564aa294578e43af36711a28c5b5d837ff5d58e2676
a89ddde869276c03797448493875cc5a222aa3a190b99cc080a6c259356a2bfe
ab6bedd6bc9fe74599704ef6f9a30621bbfcde8e703522916c406e7cd3acafce
807970a8da8181bcac742e6db95187aef1a53ad103f5ecde5106d060f6542d0a
Domains
companinuevoano1.con-ip.com
0.tcp.sa.ngrok.io
teddyoso-64289.portmap.io
0.tcp.eu.ngrok.io
history-figures.gl.at.ply.gg
2.tcp.eu.ngrok.io
elmauz.freemyip.com
reverseproxy.con-ip.com
promesasalvaro1.duckdns.org
6.tcp.eu.ngrok.io
5.tcp.eu.ngrok.io
ppprosyl.con-ip.com
federal113-29694.portmap.host
7.tcp.eu.ngrok.io
4.tcp.eu.ngrok.io
katrol1.ddns.net
vendettatesting-26784.portmap.io
crazydns.bumbleshrimp.com
peurnick24.bumbleshrimp.com
tustserver.ddns.net
URLs
tcp://0.tcp.ap.ngrok.io:16495/
http://18.134.234.207/update/ping
http://18.134.234.207/update/error
http://18.134.234.207/update/report
http://telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16451/
http://church-apr.gl.at.ply.gg/:31194
https://discordinit.ddns.net:4782/
http://www.telize.com/geoip
tcp://6.tcp.eu.ngrok.io:16457/
tcp://2.tcp.eu.ngrok.io:14336/
tcp://6.tcp.eu.ngrok.io:10324/
https://gofile.io/d/v2kHnq:8080
http://impact-eventually.at.playit.gg/tcp:60550
tcp://EdgyxNatexx-23830.portmap.io:23830/
tcp://6.tcp.ngrok.io:14412/
tcp://6.tcp.ngrok.io:4782/
Last Seen at
Last Seen at

Recent blog posts

post image
New PowerShell Script Tracer: Analyze PowerSh...
watchers 224
comments 0
post image
Dmitry Marinov: ANY.RUN’s CTO on TI Lookup, S...
watchers 153
comments 0
post image
Malware Trends Report: Q1, 2024
watchers 1513
comments 0

What is Quasar RAT?

Quasar is a remote access trojan is used by attackers to take remote control of infected machines. It is written using the .NET programming language and is available to a wide public as an open-source project for Microsoft Windows operating systems, making it a popular RAT featured in many attacks.

General description of Quasar RAT

Quasar RAT was first discovered in 2015 by security researchers, who, at the time, speculated that an in-house development team wrote this RAT after performing the analysis of a sample. However, Quasar is an evolution of an older malware called xRAT, and some of its samples can carry out as many as 16 malicious actions.

Over the course of its lifetime, the malware has been updated several times, improving its overall functionality. The last version of the malware, which the original author developed, is v. 1.3.0.0. It was released in 2016. Since then, several third parties have adapted the RAT and issued their own version, both minor and major, with the last major version being v. 2.0.0.1.

The RAT we are reviewing today consists of two main components – the server-side component and the Quasar client-side component. The server is equipped with a graphical user interface, and it is used for managing connections with the client-side programs. The Quasar client-server architecture is also utilized to build malware samples which are eventually delivered to potential victims. Malware users can select attributes and customize the executable to fit the attacker's needs. The Quasar client and server run on different OSs including all Windows versions.

The functionality of the resulting malware includes remote file management on the infected machine, registry alterations, recording the actions of the victim, establishing remote desktop connections, and more. All of the data including requests are sent to the host server with the user-agent strings.

Get started today for free

Easily analyze emerging malware with ANY.RUN interactive online sandbox

Register for free

It should be noted that Quasar's execution can unfold completely silently. Thus, once the victim downloads and launches the Quasar client, usually delivered in a document via email, it can stay active for a long period of time, stealing data and giving the hacker control over the infected PC. The malware does generate a process that can be discovered using the Windows Task Manager or a similar application, but active user actions are required to discover Quasar trojan's presence on a machine.

As far as creators of this malware are concerned, the group of people or a person behind the original version of this malware managed to remain anonymous. As a result, the little-known information that we do have does not go beyond the name of the GitHub page author, which states “quasar.”

As evident from the description on the “official” Quasar GitHub page, this malware is presented as a legitimate remote administration program, which is clearly misleading. In fact, Quasar was featured in an attack aimed at the US government early in 2017. Later the same year, another wave of attacks using this malware occurred, targeting the private sector.

Quasar RAT malware analysis

The execution process of this malware can be viewed in a video recorded in the ANY.RUN malware hunting service, allowing to perform analysis of how the contamination process unfolds.

process graph of the quasar stealer execution Figure 1: Displays the lifecycle of Quasar in a visual form, as shown on the graph generated by ANY.RUN.

text report of quasar analysis Figure 2: Shows a customizable text report generated by the ANY.RUN malware hunting service.

Quasar RAT execution process

Based on the analysis, Quasar execution is pretty straightforward but can vary in minor details from sample to sample. The RAT's user-agent strings fake various processes such as a browser running on Windows. In the given example, Quasar was dropped from a Microsoft Office file. Then, the dropped file changed the registry value to run with every operating system start, checked for external IP, and copied itself at another location. After all these steps, the malware started the main malicious activity - collecting information about the operating system and waiting for commands from the C2 server. Quasar allows malware users to collect host system data.

How to avoid infection by Quasar?

Quasar trojan writes itself into scheduled tasks and uses registry keys to achieve persistence, allowing the malware the run every time a machine is started. The persistence method is chosen based on user privileges. If the user has admin rights, the malware uses schtasks to create a scheduled task that launches after a user logs on with the highest run level. If admin rights are lacking, then the scheduled task can only go as far as adding a registry value configured in the client builder and added to the current path as the startup program. The best way to avoid infection is for cybersecurity specialists gt to know various user-agent strings that exist in their network, and identify suspicious user-agent strings.

Distribution of Quasar RAT

Like most other RATs, for example Crimson RAT or Orcus RAT, Quasar is distributed in email spam campaigns that carry the malware’s loader. The loader is embedded in a malicious file attachment which usually carries a name designed to trick the user into thinking that they are receiving some sort of a document. Sometimes these files will have a double extension such as docx.exe. Again, this is done to trick the victim into thinking that the attached file is harmless. Of course, once opened, such files start a command prompt rather than Microsoft Office.

How to detect Quasar RAT using ANY.RUN?

ANY.RUN uses Suricata IDS rule sets, so if malware tries to communicate with C&C servers, it will be detected. To look at what threats were detected, just click on the "Threats" section of the "Network" tab.

quasar network threats Figure 3: Quasar network threats

Conclusion

Quasar trojan is a powerful open-source malware equipped with a robust persistence mechanism and a complete feature set of malicious capabilities. Being available to anybody with programming knowledge, Quasar became a widely used RAT which was even featured in an attack targeted at the American government.

However, unlike other more advanced Trojans, Quasar RAT does not have extremely sophisticated anti-analysis features, which makes setting up robust cyber-defense an easier task, especially when using malware hunting services like ANY.RUN to simplify and streamline the research process.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy